Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosim o kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
altrok
Moderátor
Moderátor
Příspěvky: 7264
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Prosim o kontrolu

#16 Příspěvek od altrok »

altrok píše: 26 dub 2023 10:50 :arrow: Vypadá to, že Check Point aplikace jsou schované (nejsou viditelné mezi nainstalovanými aplikacemi). Tohle by je mělo odkrýt (pokud ne, restartuj po použití skriptu PC). Pak je zkus manuálně odinstalovat. Pokud nevíš, jak odinstalovat nebo je něco nejasného, dej vědět.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

lada12
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 15 dub 2023 11:14

Re: Prosim o kontrolu

#17 Příspěvek od lada12 »

Check point SBA, nešel odinstalovat, a cpepmon.mlf se stále vytvoří, i po smazání v nouzovém režimu

altrok
Moderátor
Moderátor
Příspěvky: 7264
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Prosim o kontrolu

#18 Příspěvek od altrok »

ok, dej nové logy FRST
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

lada12
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 15 dub 2023 11:14

Re: Prosim o kontrolu

#19 Příspěvek od lada12 »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-04-2023
Ran by fruits (administrator) on DESKTOP-DVJ5RB2 (Dell Inc. Inspiron 15 7000 Gaming) (27-04-2023 11:38:53)
Running from D:\Stahovani\FRST64.exe
Loaded Profiles: fruits
Platform: Microsoft Windows 10 Home Version 22H2 19045.2846 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <4>
(C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe ->) (Proton Technologies AG -> The OpenVPN Project) C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\64-bit\openvpn.exe
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <9>
(C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.UserSessionAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\DCF\Dell.DCF.UA.Bradbury.API.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DataManagerSubAgent\Dell.TechHub.DataManager.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DiagnosticsSubAgent\Dell.TechHub.Diagnostics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe
(C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(Discord Inc. -> Discord Inc.) C:\Users\fruit\AppData\Local\Discord\app-1.0.9012\Discord.exe <6>
(DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxCUIService.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxEM.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(explorer.exe ->) (Proton Technologies AG -> ) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\Huion Tablet.exe
(explorer.exe ->) (Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\x64\TabletDriverCore.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(Intel\DPTF\esif_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <24>
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (Dell Inc -> Dell) C:\Program Files\Dell\TechHub\Dell.TechHub.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(services.exe ->) (Flexera Software LLC -> Flexera Software LLC) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome Remote Desktop\112.0.5615.26\remoting_host.exe <2>
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Extreme Tuning Utility -> Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_ecb9604542bb4ba6\RstMwService.exe
(services.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.GamingServices_12.76.13001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.GamingServices_12.76.13001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Navimatics LLC) [File not signed] C:\Program Files (x86)\WinFsp\bin\launcher-x64.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdmig.inf_amd64_f1f00df48246f9a3\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Parsec Cloud, Inc. -> Parsec) C:\Program Files\Parsec\pservice.exe
(services.exe ->) (Proton Technologies AG -> ) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe
(services.exe ->) (Proton Technologies AG -> ) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(services.exe ->) (Side Effects Software Inc. -> Side Effects Software Inc.) C:\Windows\System32\hserver.exe
(services.exe ->) (Side Effects Software Inc. -> Side Effects Software Inc.) C:\Windows\System32\sesinetd.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2314.6.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23032.186.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11235928 2020-02-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-02-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => c:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [1235160 2019-09-26] (Waves Inc -> Waves Audio Ltd.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [220056 2023-04-11] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [708904 2018-05-09] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [429624 2020-07-17] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [114824 2020-06-06] (Adobe Inc. -> )
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11327200 2023-04-15] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [ZaAntiRansomware] => "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe" (No File)
HKLM-x32\...\Run: [IseUI] => C:\Program Files (x86)\COMODO\Internet Security Essentials\vkise.exe (No File)
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4361576 2023-04-19] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Run: [TabletDriver] => C:\Huion Tablet\x64\TabletDriverCore.exe [335592 2019-12-04] (Shenzhen Huion Animation Technology Co.,LTD -> )
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Run: [utweb] => "C:\Users\fruit\AppData\Roaming\uTorrent Web\utweb.exe" /MINIMIZED (No File)
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Run: [Parsec.App.0] => C:\Program Files\Parsec\parsecd.exe [432320 2021-10-04] (Parsec Cloud, Inc. -> Parsec)
HKLM\...\Windows x64\Print Processors\hpzppw71: C:\Windows\System32\spool\prtprocs\x64\hpzppw71.dll [239704 2017-12-18] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\...\Print\Monitors\PCL hpz3lw71: c:\windows\system32\hpz3lw71.dll [55392 2017-12-18] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\Software\...\AppCompatFlags\Custom\UnrealTournament.exe: [{fa491d91-322c-4059-a1f7-4a79782edee8}.sdb] -> GOG.com Unreal Tournament GOTY
HKLM\Software\...\AppCompatFlags\InstalledSDB\{fa491d91-322c-4059-a1f7-4a79782edee8}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{fa491d91-322c-4059-a1f7-4a79782edee8}.sdb [2013-01-03]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\112.0.5615.138\Installer\chrmstp.exe [2023-04-21] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Huion Tablet.lnk [2021-09-23]
ShortcutTarget: Huion Tablet.lnk -> C:\Huion Tablet\Huion Tablet.exe (Shenzhen Huion Animation Technology Co.,LTD -> )
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0127D8A0-9E9F-4C3D-BF82-B8D198F943E5} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2637656 2023-01-24] (Overwolf Ltd -> Overwolf LTD)
Task: {31DFFD48-7B4C-42D4-B399-827DBF7BB75D} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-3605071136-3421993923-995465259-1001 => C:\Users\fruit\AppData\Local\MEGAsync\MEGAupdater.exe [1306288 2021-07-31] (Mega Limited -> Mega Limited)
Task: {44A0D338-C164-46CE-9DB9-4560D9297B0A} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [1328392 2016-03-17] (Intel(R) Software -> Intel Corporation)
Task: {4E25DA28-73A9-4D9B-A34B-44EC231941FF} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {60626D46-72AF-4A57-8B87-3458417829CC} - System32\Tasks\GoogleUpdateTaskMachineCore{88BEDE78-156A-4580-B877-D443267216CE} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-22] (Google Inc -> Google Inc.)
Task: {814A9D53-90F0-4E90-B274-666B6870DCB2} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [676768 2023-04-21] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {9FA433C4-EFF5-473C-9D39-4F86DF4A1F4F} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2135448 2023-04-14] (Avast Software s.r.o. -> Avast Software)
Task: {B8F5CC87-EB6E-4511-BD35-99BE2C5FCF93} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [718752 2023-04-21] (Mozilla Corporation -> Mozilla Foundation)
Task: {DB4414E4-8436-4834-B9D2-2D56C9E58D35} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {DEE4D424-7FD3-4D91-9F3A-E0127A388DE4} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-fruitr@outlook.com => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {E64273BC-330B-47BD-8C6E-3FBE4C7FFE68} - System32\Tasks\GoogleUpdateTaskMachineUA{32D28275-35B6-4491-91E0-A880A25479F3} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-22] (Google Inc -> Google Inc.)
Task: {EC2F09C3-4749-480B-9D00-C88ED40D9064} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4885912 2023-04-11] (Avast Software s.r.o. -> AVAST Software)
Task: {EC5DD642-E36C-4193-B053-C8BDB1A2C5FF} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3503584 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.19.0.1
Tcpip\..\Interfaces\{04b34a78-a04f-42a4-9613-dfd8861e412d}: [DhcpNameServer] 77.48.254.254 77.48.100.254
Tcpip\..\Interfaces\{2d56988e-b1a0-4321-80ed-22c7b7f2a51d}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{79195dce-9691-4f83-b2a2-e279ab47c5ab}: [DhcpNameServer] 192.168.16.1
Tcpip\..\Interfaces\{9b70509a-0990-40de-bfec-32d0eed6e389}: [DhcpNameServer] 10.19.0.1
Tcpip\..\Interfaces\{a26b0781-5898-4d37-bb23-32e6e6129ac4}: [DhcpNameServer] 77.48.254.254 77.48.100.254
Tcpip\..\Interfaces\{cecd3afa-8ec7-488c-afe5-5f6bb8a79670}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{daa58f09-22b6-43c5-80ad-47ec954acd9f}: [DhcpNameServer] 192.168.0.2
Tcpip\..\Interfaces\{dadadae1-ef25-4ec1-98b5-00762fb9d9a0}: [DhcpNameServer] 77.48.254.254 77.48.100.254

Edge:
=======
Edge Profile: C:\Users\fruit\AppData\Local\Microsoft\Edge\User Data\Default [2023-04-25]
Edge Extension: (Edge relevant text changes) - C:\Users\fruit\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-04-22]

FireFox:
========
FF DefaultProfile: xoitsjz7.default
FF ProfilePath: C:\Users\fruit\AppData\Roaming\Mozilla\Firefox\Profiles\xoitsjz7.default [2023-04-27]
FF DownloadDir: D:\Stahovani
FF Notifications: Mozilla\Firefox\Profiles\xoitsjz7.default -> hxxps://meet.google.com
FF Extension: (Firefox DevTools ADB Extension) - C:\Users\fruit\AppData\Roaming\Mozilla\Firefox\Profiles\xoitsjz7.default\Extensions\adb@mozilla.org.xpi [2019-09-12] [UpdateUrl:hxxps://ftp.mozilla.org/pub/labs/devtools/adb-extension/win32/update.json]
FF Extension: (BetterTTV) - C:\Users\fruit\AppData\Roaming\Mozilla\Firefox\Profiles\xoitsjz7.default\Extensions\firefox@betterttv.net.xpi [2023-04-27]
FF Extension: (MyJDownloader Browser Extension) - C:\Users\fruit\AppData\Roaming\Mozilla\Firefox\Profiles\xoitsjz7.default\Extensions\jid1-OY8Xu5BsKZQa6A@jetpack.xpi [2021-06-24] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (No Name) - C:\Users\fruit\AppData\Roaming\Mozilla\Firefox\Profiles\xoitsjz7.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2023-03-24]
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2020-07-17] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-04-21] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-04-21] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2020-07-17] (Adobe Inc. -> Adobe Systems)

Chrome:
=======
CHR Profile: C:\Users\fruit\AppData\Local\Google\Chrome\User Data\Default [2023-04-16]
CHR Extension: (AHA Music - Song Finder for Browser) - C:\Users\fruit\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpacanjfikmhoddligfbehkpomnbgblf [2023-03-04]
CHR Extension: (Sync Watch) - C:\Users\fruit\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggiafipgeeaaahnjamgpjcgkdpanhddg [2023-03-04]
CHR Extension: (Chrome Remote Desktop) - C:\Users\fruit\AppData\Local\Google\Chrome\User Data\Default\Extensions\inomeogfingihgjfjlpeplalcfajhgai [2023-03-04]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\fruit\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-30]
CHR Extension: (Netflix Party is now Teleparty) - C:\Users\fruit\AppData\Local\Google\Chrome\User Data\Default\Extensions\oocalimimngaihdkbihfgmpkcpnmlaoa [2023-03-04]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1388920 2018-05-09] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [844856 2020-06-20] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3896288 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3729888 2023-01-19] (Adobe Inc. -> Adobe Systems, Incorporated)
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8808344 2023-04-11] (Avast Software s.r.o. -> AVAST Software)
S2 Autodesk FLEXnet License Server; C:\Program Files\Autodesk\Network License Manager\lmgrd.exe [1797096 2017-12-12] (Flexera Software LLC -> Flexera Software LLC)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [583064 2023-04-11] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [584088 2023-04-11] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2022-07-27] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [9880840 2022-12-09] (BattlEye Innovations e.K. -> )
R2 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\112.0.5615.26\remoting_host.exe [74520 2023-03-14] (Google LLC -> Google LLC)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2023-04-15] (Dropbox, Inc -> Dropbox, Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [458960 2022-09-22] (Dell Inc -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [161488 2022-09-22] (Dell Inc -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [484560 2022-09-22] (Dell Inc -> Dell Technologies Inc.)
S3 Dell.CommandPowerManager.Service; C:\WINDOWS\system32\dllhost.exe /Processid:{5B88ECEF-0194-4661-BC60-218839E48A7B} [21312 2021-03-13] (Microsoft Windows -> Microsoft Corporation)
S2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [45784 2022-08-17] (Dell Inc -> )
R2 DellTechHub; C:\Program Files\Dell\TechHub\Dell.TechHub.exe [156064 2022-08-15] (Dell Inc -> Dell)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [777856 2019-03-31] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [595944 2022-03-24] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2022-07-11] (Epic Games Inc. -> Epic Games, Inc.)
S2 Flexlm Service 1; C:\Program Files\Autodesk\Network License Manager\lmgrd.exe [1797096 2017-12-12] (Flexera Software LLC -> Flexera Software LLC)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [2131432 2022-11-17] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7166552 2022-05-05] (GOG Sp. z o.o. -> GOG.com)
R2 GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_12.76.13001.0_x64__8wekyb3d8bbwe\GamingServices.exe [75256 2023-04-21] (Microsoft Corporation -> )
R2 GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_12.76.13001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [75256 2023-04-21] (Microsoft Corporation -> )
R2 HoudiniLicenseServer; C:\WINDOWS\system32\sesinetd.exe [13002432 2020-06-16] (Side Effects Software Inc. -> Side Effects Software Inc.)
R2 HoudiniServer; C:\WINDOWS\system32\hserver.exe [13150912 2020-06-16] (Side Effects Software Inc. -> Side Effects Software Inc.)
S3 MBAMService; D:\Program Files\MBY\MBAMService.exe [9094440 2023-03-31] (Malwarebytes Inc. -> Malwarebytes)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579264 2022-11-09] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497800 2022-11-09] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2637656 2023-01-24] (Overwolf Ltd -> Overwolf LTD)
R2 Parsec; C:\Program Files\Parsec\pservice.exe [396488 2021-10-04] (Parsec Cloud, Inc. -> Parsec)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [66872 2023-03-03] (Even Balance, Inc. -> )
R3 ProtonVPN Service; C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe [108792 2021-05-05] (Proton Technologies AG -> )
R3 ProtonVPN Update Service; C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe [62712 2021-05-05] (Proton Technologies AG -> )
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2703192 2023-01-03] (Rockstar Games, Inc. -> Rockstar Games)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [160096 2022-10-04] (Dell Inc -> Dell Inc.)
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\Wellbia.com\ucldr_battlegrounds_gl.exe [5964328 2023-02-11] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\NisSrv.exe [3120992 2022-06-27] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\MsMpEng.exe [133544 2022-06-27] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinFsp.Launcher; C:\Program Files (x86)\WinFsp\bin\launcher-x64.exe [26112 2022-01-06] (Navimatics LLC) [File not signed]
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [11487584 2023-02-11] (KRAFTON, Inc. -> KRAFTON, Inc)
S2 CPEFR; "C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe" [X]
S2 CpSbaCipolla; "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe" [X]
S2 CpSbaUpdater; "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe" [X]
S3 dcpm-notify; C:\Program Files\Dell\CommandPowerManager\NotifyService.exe [X]
S2 isesrv; "C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe" -service [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvdmig.inf_amd64_f1f00df48246f9a3\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvdmig.inf_amd64_f1f00df48246f9a3\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
S2 RemediationService; "C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe" [X]
S2 TESvc; "C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe" -s [X]
S4 ZAARUpdateService; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [31376 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [235424 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [391808 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297840 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95960 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2022-10-14] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39608 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [269464 2023-04-25] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [557096 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105208 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80376 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [942952 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [702784 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212640 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319568 2023-04-11] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv_bgp.sys [315976 2020-09-21] (Bluestack Systems, Inc -> Bluestack System Inc.)
R2 BlueStacksDrv_bgp64; C:\Program Files\BlueStacks_bgp64\BstkDrv_bgp64.sys [315976 2020-09-09] (Bluestack Systems, Inc -> Bluestack System Inc.)
R1 CPEPMon; C:\WINDOWS\System32\DRIVERS\CPEPMon.sys [153040 2021-04-06] (Microsoft Windows Hardware Compatibility Publisher -> Check Point Software Technologies)
R3 DBUtilDrv2; C:\WINDOWS\System32\drivers\DBUtilDrv2.sys [24968 2022-01-05] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
S3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [43400 2021-09-09] (Microsoft Windows Hardware Compatibility Publisher -> Dell Technologies)
R3 DellInstrumentation; C:\WINDOWS\System32\drivers\DellInstrumentation.sys [37808 2022-05-20] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
S3 ESETCleanersDriver; C:\WINDOWS\system32\Drivers\ESETCleanersDriver.sys [170280 2019-09-12] (ESET, spol. s r.o. -> ESET)
R1 isedrv; C:\WINDOWS\system32\drivers\isedrv.sys [63256 2018-08-30] (Comodo Security Solutions, Inc. -> COMODO)
R1 klbackupdisk; C:\WINDOWS\system32\DRIVERS\klbackupdisk.sys [111064 2021-10-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [212464 2021-10-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [41656 2021-10-02] (Microsoft Windows Early Launch Anti-malware Publisher -> AO Kaspersky Lab)
R1 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [529896 2021-10-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klgse; C:\WINDOWS\System32\DRIVERS\klgse.sys [657696 2021-10-02] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\system32\DRIVERS\klhk.sys [1447712 2021-10-02] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klifsdk; C:\WINDOWS\System32\DRIVERS\klifsdk.sys [1041544 2021-10-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klifsdk_arkmon; C:\WINDOWS\System32\Drivers\klupd_klifsdk_arkmon.sys [276064 2021-12-23] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 klupd_klifsdk_klark; C:\WINDOWS\System32\Drivers\klupd_klifsdk_klark.sys [314040 2021-12-23] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klifsdk_klbg; C:\WINDOWS\System32\Drivers\klupd_klifsdk_klbg.sys [113976 2021-12-23] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 klupd_klifsdk_mark; C:\WINDOWS\System32\Drivers\klupd_klifsdk_mark.sys [225648 2021-12-23] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [326112 2021-10-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 libusbK; C:\WINDOWS\System32\drivers\libusbK.sys [47928 2018-04-30] (Travis Lee Robinson -> hxxp://libusb-win32.sourceforge.net)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-03-31] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-03-31] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 nmwcd; C:\WINDOWS\system32\drivers\ccdcmbx64.sys [18432 2008-05-02] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdc; C:\WINDOWS\system32\drivers\ccdcmbox64.sys [27136 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdx64; C:\WINDOWS\system32\drivers\ccdcmbx64.sys [18432 2008-05-02] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 ProtonVPNCallout; C:\Program Files (x86)\Proton Technologies\ProtonVPN\x64\Win10\ProtonVPN.CalloutDriver.sys [34176 2021-02-04] (Microsoft Windows Hardware Compatibility Publisher -> Proton Technologies AG)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [14024 2017-08-27] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
R3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2020-12-30] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 upperdev; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltx64.sys [9216 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 UsbserFilt; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltjx64.sys [9216 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2021-08-23] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 VkDevice; C:\WINDOWS\System32\drivers\VkDevice.sys [37704 2021-03-31] (Shenzhen Hezon Lito Technology Co., Ltd. -> VEIKK)
R3 vmulti; C:\WINDOWS\System32\drivers\vmulti.sys [10752 2018-03-16] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49576 2022-06-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [452856 2022-06-27] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [91384 2022-06-27] (Microsoft Windows -> Microsoft Corporation)
S3 WinFsp; C:\Program Files (x86)\WinFsp\bin\winfsp-x64.sys [173840 2022-01-06] (NAVIMATICS LLC -> Navimatics LLC)
R3 wintun; C:\WINDOWS\system32\DRIVERS\wintun.sys [38704 2021-07-06] (WireGuard LLC -> WireGuard LLC)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [1447240 2023-02-11] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
U1 aswbdisk; no ImagePath
S4 nvvad_WaveExtensible; \SystemRoot\system32\drivers\nvvad64v.sys [X]
S4 nvvhci; \SystemRoot\System32\drivers\nvvhci.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

Error Reading file: "C:\WINDOWS\system32\7B296FC0-376B-497d-B013-58F4D9633A22-5P-1.B5841A4C-A289-439d-8115-50AB69CD450B"
2023-04-26 14:28 - 2023-04-26 14:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2023-04-26 13:02 - 2023-04-27 11:40 - 152516072 _____ C:\WINDOWS\cpepmon.mlf
2023-04-26 12:47 - 2023-04-26 12:47 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFD4F.tmp
2023-04-26 12:47 - 2023-04-26 12:47 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFC92.tmp
2023-04-26 12:42 - 2023-04-26 12:42 - 000000000 ____D C:\Program Files (x86)\directx
2023-04-26 12:32 - 2023-04-26 12:32 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFCF5.tmp
2023-04-26 12:32 - 2023-04-26 12:32 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFC48.tmp
2023-04-26 12:29 - 2023-04-26 12:29 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPA74D.tmp
2023-04-26 12:29 - 2023-04-26 12:29 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPA690.tmp
2023-04-26 12:00 - 2023-04-26 12:00 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMP44F7.tmp
2023-04-25 18:59 - 2023-04-26 14:32 - 000003486 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{32D28275-35B6-4491-91E0-A880A25479F3}
2023-04-25 18:59 - 2023-04-26 14:32 - 000003262 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{88BEDE78-156A-4580-B877-D443267216CE}
2023-04-23 14:45 - 2023-04-23 14:44 - 000006785 _____ C:\Users\fruit\Desktop\00001.vcf
2023-04-22 16:21 - 2023-04-22 16:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2023-04-21 15:49 - 2023-04-27 11:36 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-04-15 21:53 - 2023-04-15 21:53 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2023-04-15 15:45 - 2023-04-15 15:45 - 000000921 _____ C:\Users\fruit\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk
2023-04-14 12:27 - 2023-04-14 12:27 - 000000000 ___HD C:\$WinREAgent
2023-04-14 11:26 - 2023-04-14 11:26 - 001850804 _____ C:\WINDOWS\Minidump\041423-21093-01.dmp
2023-04-11 18:10 - 2023-04-11 18:10 - 000313240 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2023-04-07 11:29 - 2023-04-07 11:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reborn
2023-04-06 08:57 - 2023-04-06 08:58 - 001847828 _____ C:\WINDOWS\Minidump\040623-21531-01.dmp
2023-04-02 13:45 - 2023-04-02 14:07 - 000000000 ____D C:\Users\fruit\AppData\Roaming\audacity
2023-04-02 13:45 - 2023-04-02 13:45 - 000000000 ____D C:\Users\fruit\Documents\Audacity
2023-04-02 13:45 - 2023-04-02 13:45 - 000000000 ____D C:\Users\fruit\AppData\Local\audacity
2023-04-02 13:44 - 2023-04-02 13:44 - 000000865 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2023-04-02 13:44 - 2023-04-02 13:44 - 000000853 _____ C:\Users\Public\Desktop\Audacity.lnk
2023-04-02 13:41 - 2023-04-02 13:45 - 000000000 ____D C:\Program Files\Audacity
2023-04-02 13:00 - 2023-04-02 13:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Analyser
2023-04-02 13:00 - 2023-04-02 13:00 - 000000000 ____D C:\Program Files (x86)\Visual Analyser
2023-03-31 16:04 - 2023-03-31 16:04 - 000000747 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2023-03-31 16:01 - 2023-03-31 16:01 - 000000000 ____D C:\ProgramData\Malwarebytes
2023-03-31 15:52 - 2023-03-31 15:52 - 000000000 ____D C:\WINDOWS\system32\spool\prtprocs\x64\2
2023-03-30 08:51 - 2023-03-30 08:51 - 000002076 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-04-27 11:39 - 2019-09-17 19:30 - 000000000 ____D C:\FRST
2023-04-27 11:39 - 2018-09-09 17:07 - 000000000 ____D C:\Program Files (x86)\Steam
2023-04-27 11:25 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-04-27 11:25 - 2019-10-04 15:44 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2023-04-27 11:25 - 2018-09-10 13:37 - 000000000 ____D C:\Program Files (x86)\Google
2023-04-27 11:24 - 2022-02-12 11:00 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-04-27 11:23 - 2018-09-09 16:45 - 000000000 ____D C:\Users\fruit\AppData\Local\Discord
2023-04-27 11:23 - 2018-09-04 17:57 - 000000000 ____D C:\Users\fruit\AppData\Roaming\discord
2023-04-27 11:19 - 2022-07-27 15:05 - 000000000 ____D C:\ProgramData\Avast Software
2023-04-27 11:19 - 2021-03-13 13:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-04-27 11:19 - 2021-03-13 13:06 - 000008192 ___SH C:\DumpStack.log.tmp
2023-04-27 11:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-04-27 11:19 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-04-27 11:19 - 2018-09-30 08:38 - 000000000 ____D C:\ProgramData\NVIDIA
2023-04-27 11:19 - 2018-09-04 15:09 - 000000000 ____D C:\Intel
2023-04-26 18:53 - 2019-12-07 11:03 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2023-04-26 18:11 - 2021-03-13 13:06 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-04-26 17:39 - 2020-09-26 08:07 - 000000940 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2023-04-26 15:40 - 2018-09-09 15:37 - 000000000 ____D C:\Users\fruit\AppData\Local\D3DSCache
2023-04-26 14:57 - 2020-03-16 11:38 - 000000000 ____D C:\Users\fruit\AppData\Roaming\Microsoft\Skype for Desktop
2023-04-26 14:47 - 2018-09-09 15:36 - 000000000 ____D C:\Users\fruit\AppData\Local\PlaceholderTileLogoFolder
2023-04-26 14:47 - 2018-09-09 15:35 - 000000000 ____D C:\Users\fruit\AppData\Local\Packages
2023-04-26 14:46 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-04-26 14:32 - 2021-12-12 19:39 - 000003062 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3605071136-3421993923-995465259-1001
2023-04-26 14:32 - 2021-03-13 13:16 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-04-26 14:32 - 2021-03-13 13:16 - 000003454 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2023-04-26 14:32 - 2021-03-13 13:16 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-04-26 14:32 - 2021-03-13 13:16 - 000002858 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3605071136-3421993923-995465259-1001
2023-04-26 14:32 - 2021-03-13 13:16 - 000002612 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2023-04-26 14:30 - 2022-07-27 15:07 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-04-26 14:28 - 2018-09-14 17:51 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-04-26 14:26 - 2018-09-04 17:47 - 000000000 ____D C:\Users\fruit\AppData\Local\CrashDumps
2023-04-26 13:02 - 2019-09-12 18:35 - 002031176 _____ C:\WINDOWS\ntbtlog.txt
2023-04-26 12:58 - 2019-09-06 08:19 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2023-04-25 18:55 - 2022-07-27 15:06 - 000269464 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2023-04-23 17:57 - 2018-09-05 14:50 - 000003473 _____ C:\Users\fruit\Documents\MuseLog.txt
2023-04-23 17:57 - 2018-09-04 17:58 - 000000000 ____D C:\Users\fruit\AppData\Roaming\Spotify
2023-04-23 17:57 - 2018-09-04 17:53 - 000000000 ____D C:\Users\fruit\AppData\Local\Spotify
2023-04-23 14:49 - 2021-03-13 13:15 - 001693200 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-04-23 14:49 - 2019-12-07 16:41 - 000719322 _____ C:\WINDOWS\system32\perfh005.dat
2023-04-23 14:49 - 2019-12-07 16:41 - 000145448 _____ C:\WINDOWS\system32\perfc005.dat
2023-04-23 14:49 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-04-23 12:47 - 2023-01-17 10:35 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-04-23 12:47 - 2020-06-05 14:05 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-04-23 12:43 - 2022-07-27 15:07 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-04-23 12:41 - 2018-09-09 16:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-04-22 16:22 - 2020-09-26 08:07 - 000000000 ____D C:\Program Files (x86)\Dropbox
2023-04-22 16:22 - 2020-03-16 11:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2023-04-22 16:14 - 2021-03-13 13:08 - 000002422 _____ C:\Users\fruit\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-04-22 15:57 - 2018-09-09 16:58 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-04-21 17:08 - 2022-10-07 10:31 - 000079352 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2023-04-21 17:08 - 2022-10-07 10:31 - 000062928 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2023-04-21 17:08 - 2021-11-11 11:12 - 000165368 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2023-04-21 17:08 - 2020-05-26 14:11 - 002795008 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2023-04-21 17:08 - 2020-05-26 14:11 - 000484856 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2023-04-21 17:08 - 2020-05-26 14:11 - 000247288 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2023-04-21 17:08 - 2020-05-26 14:11 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2023-04-21 17:08 - 2020-05-26 14:11 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2023-04-21 15:49 - 2018-09-04 17:43 - 000000000 ____D C:\Users\fruit\AppData\LocalLow\Mozilla
2023-04-21 15:40 - 2019-02-22 14:24 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-04-21 15:40 - 2019-02-22 14:24 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-04-17 13:45 - 2018-09-04 21:31 - 000000000 ____D C:\Users\fruit\AppData\Roaming\uTorrent
2023-04-16 19:51 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2023-04-16 19:51 - 2018-04-12 01:38 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2023-04-16 17:38 - 2018-09-10 10:05 - 000000000 ____D C:\ProgramData\Dell
2023-04-16 17:33 - 2020-07-15 19:46 - 000000000 ____D C:\Program Files\Dell
2023-04-16 17:33 - 2019-09-17 18:15 - 000000000 ____D C:\AdwCleaner
2023-04-15 15:51 - 2019-02-26 09:36 - 000000000 ____D C:\Users\fruit\AppData\Local\BitTorrentHelper
2023-04-14 20:04 - 2021-03-13 13:06 - 001791400 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-04-14 20:03 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-04-14 20:03 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-04-14 20:02 - 2021-03-13 13:08 - 000000000 ____D C:\Users\fruit
2023-04-14 15:40 - 2018-10-21 15:11 - 000000000 ____D C:\Users\fruit\AppData\Roaming\vlc
2023-04-14 14:57 - 2019-03-09 15:04 - 000000000 ____D C:\Users\fruit\AppData\Local\Ubisoft Game Launcher
2023-04-14 12:44 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-04-14 12:40 - 2021-03-13 13:09 - 003015680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-04-14 12:25 - 2018-09-09 17:56 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-04-14 12:22 - 2018-09-09 17:56 - 156112424 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-04-14 11:26 - 2021-03-22 15:49 - 000000000 ____D C:\WINDOWS\Minidump
2023-04-11 18:10 - 2022-07-27 15:06 - 000942952 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000702784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000557096 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000391808 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000319568 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000297840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000235424 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000105208 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000095960 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000080376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000039608 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2023-04-11 18:10 - 2022-07-27 15:06 - 000031376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2023-04-11 18:10 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-04-07 18:20 - 2018-09-19 18:44 - 000000000 ____D C:\Users\fruit\AppData\Local\JDownloader v2.0
2023-04-07 12:02 - 2018-09-04 17:47 - 000000000 ____D C:\Users\fruit\AppData\Local\ElevatedDiagnostics
2023-03-31 16:36 - 2019-06-23 14:01 - 000000000 ____D C:\ProgramData\CheckPoint
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2023-03-31 15:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-03-30 08:51 - 2022-07-27 15:08 - 000002088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2023-03-28 18:53 - 2018-09-04 18:13 - 000002272 _____ C:\Users\fruit\Desktop\Discord.lnk

==================== Files in the root of some directories ========

2018-09-04 17:56 - 2018-12-18 14:39 - 000000033 _____ () C:\Users\fruit\AppData\Roaming\AdobeWLCMCache.dat
2018-09-04 20:34 - 2018-09-10 10:04 - 000001007 _____ () C:\Users\fruit\AppData\Roaming\Application Mover.cfg
2022-03-19 11:04 - 2022-03-19 11:04 - 000000128 _____ () C:\Users\fruit\AppData\Roaming\PUTTY.RND
2020-03-26 18:11 - 2020-03-26 18:12 - 000000025 ____H () C:\Users\fruit\AppData\Roaming\uninst48.log
2022-03-16 15:07 - 2022-03-20 16:56 - 000000128 _____ () C:\Users\fruit\AppData\Roaming\winscp.rnd
2018-09-04 17:46 - 2018-06-09 15:32 - 000001480 _____ () C:\Users\fruit\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2020-08-06 18:56 - 2022-05-26 13:33 - 000002556 _____ () C:\Users\fruit\AppData\Local\krita-sysinfo.log
2020-08-06 18:56 - 2022-05-26 13:37 - 000389715 _____ () C:\Users\fruit\AppData\Local\krita.log
2022-05-26 13:37 - 2022-05-26 13:37 - 000000152 _____ () C:\Users\fruit\AppData\Local\kritadisplayrc
2020-08-06 18:56 - 2022-05-26 13:37 - 000022828 _____ () C:\Users\fruit\AppData\Local\kritarc
2021-12-26 16:46 - 2021-12-26 16:46 - 000000000 ___SH () C:\Users\fruit\AppData\Local\LumaEmu
2018-09-28 14:10 - 2018-09-28 14:10 - 000000000 _____ () C:\Users\fruit\AppData\Local\oobelibMkey.log
2022-03-17 15:53 - 2022-03-20 19:15 - 000000128 _____ () C:\Users\fruit\AppData\Local\PUTTY.RND
2022-10-31 15:27 - 2022-10-31 15:27 - 000000218 _____ () C:\Users\fruit\AppData\Local\recently-used.xbel
2018-09-04 17:46 - 2021-08-25 14:59 - 000007650 _____ () C:\Users\fruit\AppData\Local\resmon.resmoncfg
2020-03-26 18:11 - 2020-03-26 18:12 - 000000025 ____H () C:\Users\fruit\AppData\Local\uninst37.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-04-2023
Ran by fruits (27-04-2023 11:41:44)
Running from D:\Stahovani
Microsoft Windows 10 Home Version 22H2 19045.2846 (X64) (2021-03-13 11:16:56)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3605071136-3421993923-995465259-500 - Administrator - Enabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-3605071136-3421993923-995465259-503 - Limited - Disabled)
fruits (S-1-5-21-3605071136-3421993923-995465259-1001 - Administrator - Enabled) => C:\Users\fruit
Guest (S-1-5-21-3605071136-3421993923-995465259-501 - Limited - Enabled)
hbsch (S-1-5-21-3605071136-3421993923-995465259-1005 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3605071136-3421993923-995465259-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\uTorrent) (Version: 3.6.0.46738 - BitTorrent Inc.)
3D-Coat V4.8.20 (64) (HKLM-x32\...\3D-CoatV4.8.20-64) (Version: 4.8.20 - Pilgway)
Ableton Live 10 Lite (HKLM\...\{1526D3DC-3E15-498A-BF6C-204B3BD0FA74}) (Version: 10.0.0.0 - Ableton)
Adobe After Effects CC 2019 (HKLM-x32\...\AEFT_16_0) (Version: 16.0 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.7.0.400 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.2.0.18 - Adobe Inc.)
Adobe Illustrator CC 2019 (HKLM-x32\...\ILST_23_0_1) (Version: 23.0.1 - Adobe Systems Incorporated)
Adobe InDesign CC 2019 (HKLM-x32\...\IDSN_14_0) (Version: 14.0 - Adobe Systems Incorporated)
Adobe Lightroom Classic (HKLM-x32\...\LTRM_9_4) (Version: 9.4 - Adobe Systems Incorporated)
Adobe Media Encoder CC 2019 (HKLM-x32\...\AME_13_0_2) (Version: 13.0.2 - Adobe Systems Incorporated)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_1) (Version: 20.0.1 - Adobe Systems Incorporated)
Adobe Premiere Pro CC 2019 (HKLM-x32\...\PPRO_13_0_2) (Version: 13.0.2 - Adobe Systems Incorporated)
Affinity Designer (HKLM\...\{248FCE09-7749-4CA3-99E5-FA5D22A747CE}) (Version: 1.10.6.1665 - Serif (Europe) Ltd)
Allegorithmic Substance Painter 2019.3.3 (HKLM\...\{33C3E9E2-0675-4196-9019-28AB9C5E9BB0}_is1) (Version: 2019.3.3 - Allegorithmic)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{50cf70be-570a-46b0-8a05-ea84ad3b4a36}) (Version: 21.20.0 - Intel Corporation)
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version: - Ubisoft)
Audacity 3.2.5 (HKLM\...\Audacity_is1) (Version: 3.2.5 - Audacity Team)
Autodesk 3ds Max 2019 (HKLM\...\{52B37EC7-D836-0410-0864-3C24BCED2010}) (Version: 21.1.0.1314 - Autodesk) Hidden
Autodesk 3ds Max 2019 (HKLM\...\Autodesk 3ds Max 2019) (Version: 21.1.0.1314 - Autodesk)
Autodesk 3ds Max 2019.1 Update (HKLM\...\Autodesk 3ds Max 2019 Update1) (Version: 21.1.0.1314 - Autodesk)
Autodesk 3ds Max 2019.1 Update (HKLM-x32\...\{b226f49a-b5b8-40c4-841c-554c946b9732}) (Version: 21.1.0.0 - Autodesk) Hidden
Autodesk Advanced Material Library Base Resolution Image Library 2019 (HKLM-x32\...\{105181A1-013C-4EE7-A368-999FD7ED950A}) (Version: 17.11.3.0 - Autodesk)
Autodesk Advanced Material Library Low Resolution Image Library 2019 (HKLM-x32\...\{ACC0DD09-7E20-4792-87D5-BDBE40206584}) (Version: 17.11.3.0 - Autodesk)
Autodesk Advanced Material Library Medium Resolution Image Library 2019 (HKLM-x32\...\{078698AF-8BB1-4631-86D0-D91FEE147256}) (Version: 17.11.3.0 - Autodesk)
Autodesk Civil View for 3ds Max 2019 64-bit (HKLM\...\{70AA18E3-D2DE-4367-93BF-15F9CD3AC2E4}) (Version: 21.0.0.0 - Autodesk)
Autodesk Inventor Server Engine for 3ds Max 2019 (HKLM\...\{A2C7815D-2162-4709-9291-12959AED42CA}) (Version: 21.0 - Autodesk)
Autodesk Material Library 2019 (HKLM-x32\...\{8F69EE2C-DC34-4746-9B47-7511147BD4B0}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2019 (HKLM-x32\...\{3AAA4C1B-51DA-487D-81A3-4234DBB9A8F9}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2019 (HKLM-x32\...\{2E819775-E94C-42CC-9C5D-ABB2ADABC7C2}) (Version: 17.11.3.0 - Autodesk)
Autodesk Network License Manager (HKLM\...\{4BE91685-1632-47FC-B563-A8A542C6664C}) (Version: 11.14.1.3 - Autodesk, Inc.)
Autodesk Revit Interoperability for 3ds Max 2019 (HKLM\...\{0BB716E0-1900-0610-0000-097DC2F354DF}) (Version: 19.0.0.401 - Autodesk) Hidden
Autodesk Revit Interoperability for 3ds Max 2019 (HKLM\...\Autodesk Revit Interoperability for 3ds Max 2019) (Version: 19.0.0.401 - Autodesk)
Autodesk Single Sign On Component (HKLM\...\{7D4DA6F4-7498-4946-ABA3-8010F2FB8405}) (Version: 9.27.0.600 - Autodesk)
Avast Free Antivirus (HKLM\...\Avast Antivirus) (Version: 23.3.6058 - Avast Software)
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1206.2 - AVAST Software) Hidden
Balíček ovladače systému Windows - GigaDevice (GDDFUDriver) USBDevice (06/16/2015 13.57.56.210) (HKLM\...\84F7DB67E2A74D9F4EB01D7578210B5E3E676F65) (Version: 06/16/2015 13.57.56.210 - GigaDevice)
Balíček ovladače systému Windows - Graphics Tablet (WinUsb) USBDevice (04/10/2014 8.33.30.0) (HKLM\...\142118DF51345EA02D2B1583E102C8FB95FD6D52) (Version: 04/10/2014 8.33.30.0 - Graphics Tablet)
Balíček ovladače systému Windows - libusbK Nintendo Switch APX Mode (04/27/2014 3.0.7.0) (HKLM\...\5C4BD94286C931BB5D47200B4AF1D1B99B3C08AB) (Version: 04/27/2014 3.0.7.0 - libusbK)
Balíček ovladače systému Windows - libusbK Tinfoil (04/27/2014 3.0.7.0) (HKLM\...\893999C0C528467FAAD39E11ECB171314FCF1113) (Version: 04/27/2014 3.0.7.0 - libusbK)
Balíček ovladače systému Windows - VeiKk (WinUsb) USBDevice (03/27/2018 1.0.0.1) (HKLM\...\49CDB6956EA98C2483A3AA1DE55B32E48F35A45D) (Version: 03/27/2018 1.0.0.1 - VeiKk)
Balíček ovladače systému Windows - VeiKk (WinUsb) USBVeiKk (03/23/2021 1.0.0.2) (HKLM\...\DB72FAA5C65658B5A000C77AA3E6ABF773CF7813) (Version: 03/23/2021 1.0.0.2 - VeiKk)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Blender (HKLM\...\{7D3DB565-6157-47EA-9D7D-E9B5B964E621}) (Version: 2.90.0 - Blender Foundation)
Blender (HKLM\...\{892913E7-EB3C-43F8-ABDE-9333ABBF959A}) (Version: 2.82.0 - Blender Foundation)
Blender (HKLM\...\{A6B045E1-6F1C-4FCD-936A-EE272B675EC8}) (Version: 2.81.1 - Blender Foundation)
Blender (HKLM\...\{F343C69A-4ABA-434C-9C73-12A519D269CD}) (Version: 2.80.0 - Blender Foundation)
BlueStacks (64-bit) (HKLM\...\BlueStacks_bgp64) (Version: 4.230.10.4001 - BlueStack Systems, Inc.)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.240.0.1075 - BlueStack Systems, Inc.)
Bully: Scholarship Edition (HKLM-x32\...\Bully: Scholarship Edition) (Version: 1.0.0.19 - Rockstar Games)
CPUID CPU-Z 1.86 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.86 - CPUID, Inc.)
CurseForge (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.187.2.1 - Overwolf app)
Cyberpunk 2077 (HKLM-x32\...\1423049311_is1) (Version: 1_61 - GOG.com)
Cyberpunk 2077 (HKLM-x32\...\Cyberpunk 2077_is1) (Version: - )
Daggerfall Unity - GOG Cut (HKLM-x32\...\1782995089_is1) (Version: 0.13.5B GZ 20220617 - GOG.com)
DBus Client (HKLM-x32\...\{88A860EB-22B1-4BD4-0971-A64E4CBE2DBF}) (Version: 0.9.7.1 - DBus World)
Dell SupportAssist (HKLM\...\{67EC15BE-1D66-403C-9DE1-D026ED88C94D}) (Version: 3.12.3.5 - Dell Inc.)
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{5B678BC6-D551-458B-893D-B442B21ECD21}) (Version: 5.5.4.16189 - Dell Inc.) Hidden
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{dc44ee3f-d6c1-444d-a660-b0f1ac90b51d}) (Version: 5.5.4.16189 - Dell Inc.)
Diablo II Resurrected (HKLM-x32\...\Diablo II Resurrected) (Version: - Blizzard Entertainment)
Discord (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 172.4.7555 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.733.1 - Dropbox, Inc.) Hidden
Epic Games Launcher (HKLM-x32\...\{20235E2B-1E9F-473D-A215-B2467F1F06E3}) (Version: 1.3.51.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{19695986-25CE-41AC-9C6F-54794653EDBA}) (Version: 2.0.36.0 - Epic Games, Inc.)
Euro Truck Simulator 2 (HKLM\...\Euro Truck Simulator 2_is1) (Version: 1.31.0.92 - )
Far Cry 5 (HKLM-x32\...\Uplay Install 1803) (Version: - Ubisoft)
Far Cry Primal (HKLM-x32\...\{80BD47AF-CF13-49B2-99BF-7E78FBA26124}_is1) (Version: - Ubisoft)
FileZilla Client 3.58.0 (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\FileZilla Client) (Version: 3.58.0 - Tim Kosse)
FiveM (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\CitizenFX_FiveM) (Version: - The CitizenFX Collective)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
GOG.com Unreal Tournament GOTY (HKLM\...\{fa491d91-322c-4059-a1f7-4a79782edee8}.sdb) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 112.0.5615.138 - Google LLC)
Graveyard Keeper Collectors Edition (HKLM\...\DARKSiDERS - Graveyard Keeper Collectors Edition) (Version: - DARKSiDERS)
GTA San Andreas Definitive Edition (HKLM-x32\...\GTA San Andreas Definitive Edition_is1) (Version: 0.0.0 - DODI-Repacks)
GTA Vice City Definitive Edition (HKLM-x32\...\GTA Vice City Definitive Edition_is1) (Version: 0.0.0 - DODI-Repacks)
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
Hogwarts Legacy (HKLM-x32\...\Hogwarts Legacy_is1) (Version: 0.0.0 - DODI-Repacks)
Houdini 18.0.499 (HKLM\...\Houdini 18.0.499) (Version: 18.0.499 - Side Effects Software)
Huion Firmware (HKLM-x32\...\HuionFirmware) (Version: 1.1.1.1 - Huion)
Huion Tablet v14.8.90.1126 (HKLM\...\{62047893-F186-48B8-83A5-1C74D8666D19}_is1) (Version: v14.8.90.1126 - )
HWiNFO64 Version 6.40 (HKLM\...\HWiNFO64_is1) (Version: 6.40 - Martin Malik - REALiX)
Check Point SBA (HKLM\...\{405209A1-63AA-4AB5-A6A9-4F088BA951A3}) (Version: 86.6.8560 - Check Point Software Technologies Ltd.)
Children Of Morta (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Children Of Morta) (Version: - HOODLUM)
Chrome Remote Desktop Host (HKLM-x32\...\{B05732E7-300F-4AAA-A883-77C27150595C}) (Version: 112.0.5615.26 - Google LLC)
Immortals Fenyx Rising (HKLM-x32\...\Immortals Fenyx Rising_is1) (Version: - )
Intel Extreme Tuning Utility (HKLM-x32\...\{1d91bf86-43a0-4b7a-8fdf-76c3bfb5a36f}) (Version: 6.4.1.23 - Intel Corporation)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10209.6897 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 2.2.1.364 - Intel Corporation)
Intel(R) Chipset Device Software (HKLM\...\{00C43022-CFDA-4942-9D3F-04199C91C939}) (Version: 10.1.18121.8164 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1932.12.0.1298 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{8A47F310-D3B6-4894-AE24-5E997B13999B}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{D80FDFD4-0702-4950-A949-CC2AE3B36F23}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{434309ED-354E-460C-B241-0803232C7CC9}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.56.87.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.56.87.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{05817e4d-5f15-49b4-afec-7edb31fc7dd6}) (Version: 1.56.87.0 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{37942a92-9e3f-4d70-9b5c-5955cbc54505}) (Version: 10.1.18121.8164 - Intel(R) Corporation)
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{4B3C56AB-963E-4F48-9747-05297683DB3B}) (Version: 16.8.3.1003 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{31F63F03-F75F-47F2-B030-776F15413E27}) (Version: 21.20.0.3197 - Intel Corporation) Hidden
Internet Security Essentials (HKLM-x32\...\ComodoIse) (Version: 1.6.472587.185 - Comodo)
Java 8 Update 251 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kontrola stavu osobního počítače s Windows (HKLM\...\{D1F15F7A-707A-42BD-BE6B-3380616F796D}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Krita (x64) 4.4.2 (HKLM\...\Krita_x64) (Version: 4.4.2.0 - Krita Foundation)
Kynseed (HKLM-x32\...\1899284966_is1) (Version: 0.6.0.6219 - GOG.com)
L.A. Noire (HKLM-x32\...\{915726DF-7891-444A-AA03-0DF1D64F561A}) (Version: 2675.1.0.0 - Rockstar Games)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 7.0.3.1 (HKLM\...\{3C4801FF-3D7B-4804-877E-3A322C00524C}) (Version: 7.0.3.1 - The Document Foundation)
Lunacy (HKLM\...\{029D8336-0D3A-4431-B685-416DD91AD2DD}_is1) (Version: 3.13 - Icons8)
Mafia III: Definitive Edition (HKLM-x32\...\1578751750_is1) (Version: 1.0.1 - GOG.com)
Mafia: Definitive Edition (HKLM-x32\...\1993581340_is1) (Version: 1.0.3 - GOG.com)
Mafia: Definitive Edition (HKLM-x32\...\Mafia: Definitive Edition_is1) (Version: - )
Mafia: Rise and Fall Modifikace (HKLM-x32\...\Mafia: Rise and Fall Modifikace) (Version: - )
Malwarebytes version 4.5.25.256 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.25.256 - Malwarebytes)
Mass Effect™ Legendary Edition (English US) (HKLM-x32\...\{068668C4-0B89-4431-A749-1829F845DB87}) (Version: 1.0.0.1621466 - Electronic Arts, Inc. (en_US))
MAXtoA for 3ds Max 2019 (HKLM\...\{6B150171-6696-471E-A226-05DC22B91A74}) (Version: 2.0.937.0 - Solid Angle)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.12253.1 - Waves Audio Ltd.) Hidden
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.9 (x64) (HKLM\...\{C30ABA3F-32C0-43D1-B3B8-9AEFD58A15D9}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.9 (x64) (HKLM\...\{FD10B803-97FD-4867-9753-8784BC35D2F8}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation)
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM\...\{0B4F742D-2D47-4E95-B756-402822D31C48}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM-x32\...\{67950e91-8f8f-4d75-9252-7cca68ccdacc}) (Version: 6.0.9.31619 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 112.0.1722.58 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 112.0.1722.58 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft Network Monitor 3.4 (HKLM\...\{8C5B5A11-CBF8-451B-B201-77FAB0D0B77D}) (Version: 3.4.2350.0 - Microsoft Corporation)
Microsoft Network Monitor: NetworkMonitor Parsers 3.4 (HKLM\...\{963E5FEB-1367-46B9-851D-A957F1A3747F}) (Version: 3.4.2350.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\OneDriveSetup.exe) (Version: 23.071.0402.0001 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB (HKLM\...\{52EBC484-44A1-4DC5-824A-0A503735ABD8}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation) Hidden
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation) Hidden
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{92418797-A53F-4B3E-A56A-F8B739B6F1FF}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{B12E6B2E-1E47-4D58-A45E-AA92A5F8F8FD}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.31.31103 (HKLM-x32\...\{2aaf1df0-eb13-4099-9992-962bb4e596d1}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.31.31103 (HKLM-x32\...\{41d7b770-418a-43b7-95a5-f925fff05789}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.31.31103 (HKLM\...\{A977984B-9244-49E3-BD24-43F0A8009667}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.31.31103 (HKLM\...\{A181A302-3F6D-4BAD-97A8-A426A6499D78}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.31.31103 (HKLM-x32\...\{5720EC03-F26F-40B7-980C-50B5D420B5DE}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.31.31103 (HKLM-x32\...\{799E3FFF-705C-461F-B400-6DE27398B3E5}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{733C3ACB-432D-4880-B0E1-660000D7974D}) (Version: 1.0.0.0 - Mojang)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 112.0.1 (x64 cs)) (Version: 112.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 62.0 - Mozilla)
MSI Afterburner 4.6.0 (HKLM-x32\...\Afterburner) (Version: 4.6.0 - MSI Co., LTD)
NetSpot (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\8f902e8bea10afc7) (Version: 2.15.790.0 - Etwok Inc.)
Nokia Connectivity Cable Driver (HKLM\...\{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}) (Version: 6.80.5.1 - )
Novation USB Audio Driver 2.13 (HKLM\...\Novation USB Audio Driver_is1) (Version: 2.13 - Novation DMS Ltd.)
NVIDIA FrameView SDK 1.1.4923.29968894 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.1.4923.29968894 - NVIDIA Corporation)
NVIDIA mental ray and IRay feature plugins for 3ds Max 2019 (HKLM\...\{4A02A23C-8BBF-4429-84AA-6DBFC4AC64DF}) (Version: 21.0.0.0 - Autodesk)
NVIDIA Ovladač HD audia 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 528.02 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 528.02 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 22.0.2 - OBS Project)
Origin (HKLM-x32\...\Origin) (Version: 10.5.116.52126 - Electronic Arts, Inc.)
Outward (HKLM\...\b3V0d2FyZA_is1) (Version: 1 - )
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.217.0.9 - Overwolf Ltd.)
Paradox Launcher v2 (HKLM\...\{986898D9-7C26-4E7F-814C-9B5472FA3209}) (Version: 2.0.0.0 - Paradox Interactive)
Parsec (HKLM-x32\...\Parsec) (Version: 150-78 - Parsec Cloud Inc.)
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.10.89 - Autodesk)
Pomocník s instalací Windows 11 (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.1341 - Microsoft Corporation)
ProtonVPN (HKLM-x32\...\{31E6E510-4199-4F1A-94EB-C4A242DCFFFA}) (Version: 1.20.4 - Proton Technologies AG) Hidden
ProtonVPN (HKLM-x32\...\ProtonVPN 1.20.4) (Version: 1.20.4 - Proton Technologies AG)
ProtonVPNTap (HKLM-x32\...\{5DA710E2-1B81-4675-BFC5-76BAF63AE1F6}) (Version: 1.1.3 - Proton Technologies AG)
ProtonVPNTun (HKLM-x32\...\{10242617-4DA6-4E16-98D8-92B16E54BAEB}) (Version: 0.10.0 - Proton Technologies AG)
RawTherapee verze 5.8 (HKLM\...\RawTherapee5.8_is1) (Version: 5.8 - rawtherapee.com)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8895.1 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 10.18.526.2017 - Realtek)
Reborn Full Client 2014-02-28 version 1 (HKLM-x32\...\Reborn Full Client 2014-02-28_is1) (Version: 1 - )
Red Dead Redemption 2 (HKLM-x32\...\Red Dead Redemption 2) (Version: 1.0.1491.16 - Rockstar Games)
RedM (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\CitizenFX_RedM) (Version: - The CitizenFX Collective)
RivaTuner Statistics Server 7.3.3 (HKLM-x32\...\RTSS) (Version: 7.3.3 - Unwinder)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.67.1178 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.6.5 - Rockstar Games)
SetupPkgView16 (HKLM-x32\...\{EFCC8A79-AA1B-4167-814B-5266826227B5}) (Version: 1.0.0 - Microsoft)
Skype verze 8.96 (HKLM-x32\...\Skype_is1) (Version: 8.96 - Skype Technologies S.A.)
Splinter Cell Chaos Theory (HKLM-x32\...\Uplay Install 95) (Version: - Ubisoft)
Spotify (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Spotify) (Version: 1.2.9.743.g85d9593d - Spotify AB)
SSHFS-Win 2021 (x64) (HKLM\...\{746A1587-C9D1-4026-97DB-058CF3952711}) (Version: 3.5.20357 - Navimatics LLC)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steep (HKLM-x32\...\Uplay Install 3279) (Version: - Ubisoft)
Streamlabs OBS 0.11.7 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 0.11.7 - General Workings, Inc.)
Substance Painter 2019.3.3.3713 (HKLM-x32\...\Substance Painter 2019.3.3.3713) (Version: 2019.3.3.3713 - Crackingpatching.com Team)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.2 - TeamSpeak Systems GmbH)
Test Drive Unlimited 2 (HKLM-x32\...\Test Drive Unlimited 2_is1) (Version: - )
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 2.6.3.0 - Zenimax Online Studios)
The Outer Worlds (HKLM-x32\...\1242541569_is1) (Version: 1.5.1.712 - GOG.com)
The Outer Worlds: Murder on Eridanos (HKLM-x32\...\2085332045_is1) (Version: 1.5.1.712 - GOG.com)
The Outer Worlds: Peril on Gorgon (HKLM-x32\...\1413082838_is1) (Version: 1.5.1.712 - GOG.com)
The Witcher 3: Wild Hunt - Game of the Year Edition (HKLM-x32\...\1495134320_is1) (Version: 4.00_Hotfix2 - GOG.com)
TreeSize Free V4.2.2 (HKLM-x32\...\TreeSize Free_is1) (Version: 4.2.2 - JAM Software)
TruckersMP Launcher 1.0.0.4 (HKLM\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 1.0.0.4 - TruckersMP Team)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 85.0 - Ubisoft)
UE4 Prerequisites (x64) (HKLM\...\{36EAD5CF-44EF-4FCF-8BE1-D96C4835D7A4}) (Version: 1.0.11.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{2890ae6b-90e9-448d-b3e6-97e43c21e2fd}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{4e242cc8-5e3c-4b08-9d55-dbc62ddd1208}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
UninstallTabletDeviceDriver (HKLM\...\{39089688-F09E-4DAD-8C80-647D3DF68630}_is1) (Version: 12.4.2 - )
Unreal Tournament GOTY (HKLM-x32\...\GOGPACKUT_is1) (Version: 2.0.0.5 - GOG.com)
USB Vibration Joystick (BM) (HKLM-x32\...\{61A994FF-DF9B-4937-9DB9-87EC4FF1B31F}) (Version: 1.00.0000 - ShanWan)
Visual Analyser version 2021 R1 (HKLM-x32\...\{4FAF8FAA-6495-4DB8-8E9D-BD599EF9B2A5}_is1) (Version: 2021 R1 - Sillanum Software)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WicReset version 5.53.0.0 (HKLM-x32\...\{20379D3A-321B-4830-96A6-37183B713AE8}_is1) (Version: 5.53.0.0 - WWW.WIC.SUPPORT)
WinFsp 2022 (HKLM-x32\...\{6E315DCA-F396-4536-9FA8-616E64440FC0}) (Version: 1.10.22006 - Navimatics LLC)
WinRAR 5.60 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.60.0 - win.rar GmbH)
WinSCP 5.19.6 (HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\winscp3_is1) (Version: 5.19.6 - Martin Prikryl)
ZBrush 2020 (HKLM\...\ZBrush 2020 2020) (Version: 2020 - Pixologic)

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_2.0.1.8_x86__enpm4xejd91yc [2020-08-04] (Adobe Systems Incorporated)
Adobe-Fresco -> C:\Program Files\WindowsApps\Adobe.Fresco_1.8.1.205_x64__pc75e8sa7ep4e [2020-08-04] (Adobe Inc.)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2500.3.0_x64__kgqvnymyfvs32 [2023-04-14] (king.com)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.241.500.0_x64__kgqvnymyfvs32 [2023-04-21] (king.com)
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.12.10.0_x64__htrsf667h5kn2 [2022-10-17] (Dell Inc)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.17.857.0_x64__rz1tebttyb220 [2023-04-21] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-09-16] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-11-25] (Microsoft Corporation)
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.576.537.0_x64__8wekyb3d8bbwe [2023-04-06] (Microsoft Studios)
Forza Horizon 5: Hot Wheels -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_3.484.939.0_x64__8wekyb3d8bbwe [2023-03-29] (Microsoft Studios)
Forza Horizon 5: Rally Adventure -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_3.573.834.0_x64__8wekyb3d8bbwe [2023-04-01] (Microsoft Studios)
Forza Motorsport 7 -> C:\Program Files\WindowsApps\Microsoft.ApolloBaseGame_1.174.4791.2_x64__8wekyb3d8bbwe [2022-03-04] (Microsoft Studios)
Hidden City: Hidden Object Adventure -> C:\Program Files\WindowsApps\828B5831.HiddenCityMysteryofShadows_1.57.5700.0_x86__ytsefhwckbdv6 [2023-04-25] (G5 Entertainment AB)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-12-04] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-12-04] (Microsoft Corporation) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.19.7302.0_x64__8wekyb3d8bbwe [2023-03-31] (Microsoft Studios)
Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.2.4.0_x64__8wekyb3d8bbwe [2023-03-24] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-11] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-20] (Microsoft Studios) [MS Ad]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2021-12-04] (Twitter Inc.)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2314.6.0_x64__cv1g1gvanyjgm [2023-04-26] (WhatsApp Inc.) [Startup Task]
WiFi Analyzer -> C:\Program Files\WindowsApps\19965MATTHAFNER.WIFIANALYZER_2.6.1.0_x64__gs5k5vmxr2ste [2021-12-04] (Matt Hafner)
XboxInsiderHub -> C:\Program Files\WindowsApps\Microsoft.XboxInsider_1.2303.20001.0_x64__8wekyb3d8bbwe [2023-03-29] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3605071136-3421993923-995465259-1001_Classes\CLSID\{096ff1fe-f93b-454e-b7ab-9408be76eeda}\InprocServer32 -> c:\windows\system32\dfshim.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3605071136-3421993923-995465259-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-0D4D0D3741FE} -> [Creative Cloud Files] => C:\Users\fruit\Creative Cloud Files [2020-08-04 15:37]
CustomCLSID: HKU\S-1-5-21-3605071136-3421993923-995465259-1001_Classes\CLSID\{5a092521-cd64-412a-a421-7311da5ad51a}\InprocServer32 -> c:\windows\system32\dfshim.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3605071136-3421993923-995465259-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-3605071136-3421993923-995465259-1001_Classes\CLSID\{E15E1D68-0D1C-49F7-BEB8-812B1E00FA60}\InprocServer32 -> C:\Users\fruit\AppData\Local\Programs\WinSCP\DragExt64.dll (Martin Prikryl -> Martin Prikryl)
CustomCLSID: HKU\S-1-5-21-3605071136-3421993923-995465259-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\fruit\Dropbox [2020-09-26 08:10]
CustomCLSID: HKU\S-1-5-21-3605071136-3421993923-995465259-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-07-15] () [File not signed]
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-04-11] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-04-11] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-04-11] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-04-11] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Program Files\MBY\mbshlext.dll [2023-03-31] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-07-15] () [File not signed]
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\fruit\AppData\Local\MEGAsync\ShellExtX64.dll [2021-07-31] (Mega Limited -> )
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxDTCM.dll [2020-12-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvdmig.inf_amd64_f1f00df48246f9a3\nvshext.dll [2022-12-29] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-04-11] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Program Files\MBY\mbshlext.dll [2023-03-31] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => c:\windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\fruit\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\3D-Coat-V4.8.20(64)\Online_Documentation.lnk -> hxxp://3d-coat.com/manual
ShortcutWithArgument: C:\Users\fruit\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\5d696d521de238c3\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Loaded Modules (Whitelisted) =============

2021-09-23 11:09 - 2019-12-04 08:26 - 000210432 _____ (Graphics Tablet) [File not signed] C:\WINDOWS\system32\wintab32.dll
2019-07-15 10:20 - 2019-07-15 10:20 - 000126976 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\OptaneShellExtensions\iaStorAfsServiceApi.dll
2022-01-06 14:54 - 2022-01-06 14:54 - 000173056 _____ (Navimatics LLC) [File not signed] C:\Program Files (x86)\WinFsp\bin\winfsp-x64.dll
2018-03-08 07:18 - 2018-03-08 07:18 - 000015360 _____ (NHibernate community) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\Iesi.Collections.dll
2020-11-11 20:57 - 2020-11-11 20:57 - 000537088 _____ (NHibernate.info) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\FluentNHibernate.dll
2018-02-06 17:25 - 2018-02-06 17:25 - 000176640 _____ (rubicon IT GmbH) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.dll
2018-03-23 12:10 - 2018-03-23 12:10 - 000028160 _____ (rubicon IT GmbH) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.EagerFetching.dll
2021-02-17 04:19 - 2021-02-17 04:19 - 000124928 _____ (Stateless Contributors) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\stateless.dll
2021-12-17 05:45 - 2021-12-17 05:45 - 000258048 _____ (The Apache Software Foundation) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\log4net.dll
2021-09-04 20:07 - 2021-09-04 20:07 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2021-09-04 20:07 - 2021-09-04 20:07 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2021-09-04 20:07 - 2021-09-04 20:07 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2022-11-27 10:35 - 2021-09-04 20:07 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2022-11-27 10:35 - 2021-09-04 20:07 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2022-11-27 10:35 - 2021-09-04 20:07 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2022-11-27 10:35 - 2021-09-04 20:07 - 000146432 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2022-11-27 10:35 - 2021-09-04 20:07 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2022-11-27 10:35 - 2021-09-04 20:07 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll
2016-12-18 08:55 - 2016-12-18 08:55 - 000097280 _____ (Tunnel Vision Laboratories, LLC) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\Antlr3.Runtime.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

URLSearchHook: [S-1-5-21-3605071136-3421993923-995465259-500] ATTENTION => Default URLSearchHook is missing
SearchScopes: HKU\S-1-5-21-3605071136-3421993923-995465259-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\ssv.dll [2020-04-21] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-04-21] (Oracle America, Inc. -> Oracle Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\download.microsoft.com -> hxxp://download.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\download.windowsupdate.com -> hxxp://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\download.windowsupdate.com -> hxxps://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\microsoft.com -> hxxp://ntservicepack.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\ntservicepack.microsoft.com -> hxxp://ntservicepack.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\update.microsoft.com -> hxxp://update.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\update.microsoft.com -> hxxps://update.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\windows.com -> hxxp://wustat.windows.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\windowsupdate.com -> hxxp://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\windowsupdate.com -> hxxps://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\windowsupdate.microsoft.com -> hxxp://windowsupdate.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\ws.microsoft.com -> hxxp://ws.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\ws.microsoft.com -> hxxps://ws.microsoft.com
IE trusted site: HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\wustat.windows.com -> hxxp://wustat.windows.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-04-12 01:38 - 2021-01-16 17:11 - 000000853 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;c:\program files\microsoft network monitor 3\;c:\program files\common files\autodesk shared\;c:\program files\microsoft sql server\120\tools\binn\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\dotnet\
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 10.19.0.1 - 192.168.0.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
Wi-Fi: Microsoft Network Monitor 3 Driver -> ms_netmon (enabled)
Ethernet: Microsoft Network Monitor 3 Driver -> ms_netmon (enabled)
Připojení k místní síti 2: Microsoft Network Monitor 3 Driver -> ms_netmon (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: ZAARUpdateService => 2
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "WavesSvc"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "IseUI"
HKLM\...\StartupApproved\Run32: => "ZaAntiRansomware"
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\StartupApproved\Run: => "Parsec.App.0"
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\StartupApproved\Run: => "utweb"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{E7C98D70-D323-4614-8EE4-A58609C865CF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{399A4A12-D51E-4B7A-9417-452BAD9687E5}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{F48BABE1-3541-421E-B0ED-C2C810FF87EC}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{D7957B60-88E5-47E3-9332-2D42794ACA2E}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{0BB04706-B582-4C86-B3AC-7DDB5CD78A4C}C:\program files (x86)\microsoft\edge\application\msedge.exe] => (Block) C:\program files (x86)\microsoft\edge\application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{EA0978CB-99D8-4E42-8F75-F278207FE35A}C:\program files (x86)\microsoft\edge\application\msedge.exe] => (Block) C:\program files (x86)\microsoft\edge\application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D09859FB-058D-401E-9664-1C8F54E5203C}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{71B16FAE-1258-43D7-98B6-701C9BA5C820}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{91166B72-018A-463E-B79F-5BD434F6885E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{79A3D552-C023-4024-958F-B6B3F202D0CC}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8FBEF3AB-ED8A-4C80-81A0-AEF7D215CDFF}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\PlayGTAV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{FBFD15B9-51BF-4A55-9758-426F99C55D7D}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\PlayGTAV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{9CE066F0-F1BB-4351-85B5-F008CEB9079A}] => (Allow) D:\Steam\steamapps\common\Quake 3 Arena\quake3.exe () [File not signed]
FirewallRules: [{E03E03EE-3852-4C23-B767-178F37061BCF}] => (Allow) D:\Steam\steamapps\common\Quake 3 Arena\quake3.exe () [File not signed]
FirewallRules: [{72F2B274-8BD5-44C6-8EE3-45BFE5B63242}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{180CBCB7-2BE1-46DA-B06A-46B5F98765AE}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{BFD069C8-B4D0-4FE7-922E-00F9DFC904DE}] => (Allow) G:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (PUBG CORPORATION -> KRAFTON, Inc.)
FirewallRules: [{801D3C44-78D9-4A43-B1F5-F5B11F6DFFD7}] => (Allow) G:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (PUBG CORPORATION -> KRAFTON, Inc.)
FirewallRules: [{472604F9-C119-44C5-BEFD-9FCDB6DA4F8B}] => (Allow) D:\Steam\steamapps\common\Deep Rock Galactic\FSD.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{128ED8DB-7FFA-4268-AB94-7D586C0DBFCE}] => (Allow) D:\Steam\steamapps\common\Deep Rock Galactic\FSD.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{B8F4AA1C-234D-43E6-95F2-4141C723648F}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{28405FAB-421D-4C30-B229-20805CED151B}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{018275D4-0BD8-4D69-BA13-066FEF950D8E}] => (Allow) G:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe (Valve Corp. -> )
FirewallRules: [{9B78B55B-153E-4E83-878F-4616B115AEA3}] => (Allow) G:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe (Valve Corp. -> )
FirewallRules: [TCP Query User{F2A1952E-8055-4C34-BCBD-DB700A4848D6}C:\users\fruit\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\fruit\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{2BEC31B4-191A-419B-BDB2-5CDE5832F6A3}C:\users\fruit\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\fruit\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3564B9E3-3E5D-408B-B0E8-E0A06BB6238C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [{DD582ACC-C33F-4885-8FC5-B0F1CF1B4F2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [TCP Query User{1B174276-78FD-4C70-ADF2-7B77B880A8AA}C:\users\fruit\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\fruit\appdata\roaming\utorrent\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{17BF1C07-7D83-4224-9931-2E4B4B0D5385}C:\users\fruit\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\fruit\appdata\roaming\utorrent\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{24EEEEF3-5B0A-4844-8F78-0C33D056130F}] => (Allow) D:\Games\Red Dead Redemption 2\RDR2.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{8B5BA861-5E42-43A7-B448-BEBF24CF28DC}] => (Allow) D:\Games\Red Dead Redemption 2\RDR2.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{99DE6739-4AF3-46BE-9861-460AA9360BB4}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTA5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{3F494930-4882-411C-B372-C43182F682D3}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTA5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{B90E060E-66ED-4752-A1D7-AE52F263E523}] => (Allow) G:\SteamLibrary\steamapps\common\Mafia II Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{2055A0B0-E651-4989-BFC4-53EA069E960F}] => (Allow) G:\SteamLibrary\steamapps\common\Mafia II Definitive Edition\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{CA1393EF-68C4-4459-BA4F-D71F369B23AB}] => (Allow) D:\Program Files (x86)\Overwolf\0.217.0.9\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{4840BF24-B47D-4C25-82E4-CDEBFCC10146}] => (Allow) D:\Program Files (x86)\Overwolf\0.217.0.9\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{56D7B2B7-1F68-4E81-AD75-64E5DCC4B0C4}] => (Allow) D:\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\PlayGTAIV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{A70EDA90-F91D-4B9C-B506-89A27496000E}] => (Allow) D:\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\PlayGTAIV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{DDD2CC2B-A770-41E1-8244-80A2F756E973}G:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) G:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [UDP Query User{A6D96CEF-3C0E-4444-AFA4-BE5AA326281D}G:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) G:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [{ECEB34B9-C051-41B4-B7A2-CAEFC30EE789}] => (Allow) G:\SteamLibrary\steamapps\common\Dark and Darker Demo\DungeonCrawler.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{B5D13B27-BB1D-47BB-BD8D-230FB92C37EC}] => (Allow) G:\SteamLibrary\steamapps\common\Dark and Darker Demo\DungeonCrawler.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{FC707157-FCEB-418D-95B1-EEA929F20CCC}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{F3A18317-8F01-424C-91CE-555A1F49D8B1}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{F5083564-69DE-490B-AD81-CDE60FD3BD7E}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{2FC47673-6D40-440D-8497-DFCAC0D9AA2C}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{0227F553-6A61-4DD7-9007-78E01BA41339}] => (Allow) D:\Steam\steamapps\common\nebuchadnezzar\binary\win\nebuchadnezzar.exe () [File not signed]
FirewallRules: [{470841A0-518B-4820-8D82-A64012AC2319}] => (Allow) D:\Steam\steamapps\common\nebuchadnezzar\binary\win\nebuchadnezzar.exe () [File not signed]
FirewallRules: [{E3C1B11E-A9D6-4E73-98E6-F68F2E54C2B3}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{19DC70E8-3FB8-468E-A43D-74CED84D8C3F}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{29B6C76E-38E7-46F4-BC65-2EB2A6B90E96}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe (Chucklefish LTD) [File not signed]
FirewallRules: [{BEC8AAD3-F054-48F8-B79E-E5BA6A781C08}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe (Chucklefish LTD) [File not signed]
FirewallRules: [{B33926F5-4FDE-430A-8410-C29D533FFD3D}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe () [File not signed]
FirewallRules: [{E4042202-D622-4C5B-95EB-96F66304E99B}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe () [File not signed]
FirewallRules: [{D3363CFA-1429-4795-AB51-386D82F66C1F}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe () [File not signed]
FirewallRules: [{4FDD53C0-CAAD-4D5C-BAE1-3D7AE1718FB2}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe () [File not signed]
FirewallRules: [{24D5AA02-C1E9-4ECC-B7B4-001E0FD71F93}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe (Chucklefish LTD) [File not signed]
FirewallRules: [{9AD1F4C6-6A2B-421A-B0D9-69429D8D8F3C}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe (Chucklefish LTD) [File not signed]
FirewallRules: [TCP Query User{AFCC88A0-7F8A-4986-9133-EFEA0DF3B9F4}G:\games\hogwarts legacy\phoenix\binaries\win64\hogwartslegacy.exe] => (Allow) G:\games\hogwarts legacy\phoenix\binaries\win64\hogwartslegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [UDP Query User{DB986613-169C-4F7C-8BA5-B322202802A5}G:\games\hogwarts legacy\phoenix\binaries\win64\hogwartslegacy.exe] => (Allow) G:\games\hogwarts legacy\phoenix\binaries\win64\hogwartslegacy.exe (Warner Bros. Interactive) [File not signed]
FirewallRules: [TCP Query User{0025FB80-15B0-432E-AB75-F3104B072B4F}C:\users\fruit\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\fruit\appdata\roaming\utorrent\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{2911FD20-B416-4B02-B354-983A95D80EB2}C:\users\fruit\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\fruit\appdata\roaming\utorrent\utorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{2B230C15-3F51-415B-B44F-7DD99471AE16}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\112.0.5615.26\remoting_host.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{288C6A18-1304-4BF3-ACD4-C3F2F6383985}G:\xboxgames\forza horizon 5_4\content\forzahorizon5.exe] => (Allow) G:\xboxgames\forza horizon 5_4\content\forzahorizon5.exe () [File not signed]
FirewallRules: [UDP Query User{5DBC919F-F47B-4E50-A95C-92AFD2B9E351}G:\xboxgames\forza horizon 5_4\content\forzahorizon5.exe] => (Allow) G:\xboxgames\forza horizon 5_4\content\forzahorizon5.exe () [File not signed]
FirewallRules: [TCP Query User{3AA2788A-437D-44A6-9CAF-99EE31002961}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{35EC0947-8DDC-4120-8144-D0EF17DB98E0}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{2D4147CD-BC69-4C92-BCE1-0D2199A292F9}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{6DA27891-664A-4C4C-A5A7-8DFA76D8EC1A}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{AAA07097-8DBA-4182-B763-53EBC621027A}D:\program files (x86)\splinter cell chaos theory\system\splintercell3.exe] => (Allow) D:\program files (x86)\splinter cell chaos theory\system\splintercell3.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [UDP Query User{31DC9034-5305-4BC5-800C-A252BED131BE}D:\program files (x86)\splinter cell chaos theory\system\splintercell3.exe] => (Allow) D:\program files (x86)\splinter cell chaos theory\system\splintercell3.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{45CA3981-9816-4531-ACED-DBB8945E1206}] => (Allow) C:\Users\fruit\AppData\Local\Temp\utorrent\utorrent.exe => No File
FirewallRules: [{A405FB00-82DF-4A79-99A9-CA84FC973DD3}] => (Allow) C:\Users\fruit\AppData\Local\Temp\utorrent\utorrent.exe => No File
FirewallRules: [{B90D4FBB-F43C-4A95-8378-A22FC5ACF4B3}] => (Allow) C:\Users\fruit\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{18F9FDF5-24DD-4815-A581-9637E141E9EB}] => (Allow) C:\Users\fruit\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{0F92C0EC-7917-478E-8B35-159AC7D876A6}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{234C1B57-F5CE-440B-89F0-B4F2F973D384}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3409.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{B34A8703-FC58-408B-990C-69886EE0C118}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3409.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{AA783E6A-5ACB-48FD-9245-9180506D7674}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3409.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{69192008-4E2B-4394-BF03-A8172835F365}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3409.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{92E2694B-8973-4AC1-AD8A-270178D161B3}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{B0FC4D3B-E6A3-41C2-B42E-7A0FAE9FB3AB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{05ADBB4E-F8C4-47E0-9823-134C418018B3}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{69665E20-D527-44F5-872E-0094D1386224}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.58\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Restore Points =========================

Check "VSS" service


==================== Faulty Device Manager Devices ============

Name: Realtek PCIe GBE Family Controller
Description: Realtek PCIe GBE Family Controller
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: rt640x64
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: ========================

Application errors:
==================
Error: (04/27/2023 11:44:09 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x80070424, Zadaná služba není nainstalovaná služba.
.


Operace:
Vytvoření instance serveru VSS

Error: (04/27/2023 11:44:09 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {e579ab5f-1cc4-44b4-bed9-de0991ff0623} a názvem IVssCoordinatorEx2 nelze spustit. [0x80070424, Zadaná služba není nainstalovaná služba.
]


Operace:
Vytvoření instance serveru VSS

Error: (04/27/2023 11:44:09 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny OpenService (shSCManager, 'VSS', SERVICE_QUERY_STATUS) došlo k neočekávané chybě. hr= 0x80070424, Zadaná služba není nainstalovaná služba.
.


Operace:
Inicializace zálohy

Error: (04/27/2023 11:22:46 AM) (Source: SideBySide) (EventID: 59) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe se nezdařilo. Chyba v souboru manifestu nebo zásady C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe.Config na řádku 11.
Neplatná syntaxe XML.

Error: (04/27/2023 11:19:22 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...) došlo k neočekávané chybě. hr= 0x80070005, Přístup byl odepřen.
.


Operace:
Inicializace modulu pro zápis

Kontext:
ID třídy modulu pro zápis: {e8132975-6f93-4464-a53e-1050253ae220}
Název modulu pro zápis: System Writer
ID instance modulu pro zápis: {966bbd3a-d6b9-47de-bc4a-144eeb2c7152}

Error: (04/26/2023 06:14:40 PM) (Source: SideBySide) (EventID: 59) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe se nezdařilo. Chyba v souboru manifestu nebo zásady C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe.Config na řádku 11.
Neplatná syntaxe XML.

Error: (04/26/2023 05:43:31 PM) (Source: SideBySide) (EventID: 59) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe se nezdařilo. Chyba v souboru manifestu nebo zásady C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe.Config na řádku 11.
Neplatná syntaxe XML.

Error: (04/26/2023 05:39:46 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...) došlo k neočekávané chybě. hr= 0x80070005, Přístup byl odepřen.
.


Operace:
Inicializace modulu pro zápis

Kontext:
ID třídy modulu pro zápis: {e8132975-6f93-4464-a53e-1050253ae220}
Název modulu pro zápis: System Writer
ID instance modulu pro zápis: {054c63f1-bfa6-4572-b312-0df7a52f321e}


System errors:
=============
Error: (04/27/2023 11:23:49 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Check Point Sandblast Agent Updater závisí na službě Check Point Sandblast Agent Cipolla, která neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (04/27/2023 11:23:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Check Point Sandblast Agent Cipolla neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (04/27/2023 11:23:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Check Point SandBlast Agent Threat Emulation neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (04/27/2023 11:23:48 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Check Point Endpoint Remediation neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (04/27/2023 11:22:46 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Dell Client Management Service neuspěla při spuštění v důsledku následující chyby:
Spuštění této aplikace se nezdařilo, protože její souběžná konfigurace není správná. Podrobnosti naleznete v protokolu událostí aplikace nebo použijte nástroj příkazového řádku sxstrace.exe.

Error: (04/27/2023 11:22:42 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Check Point Sandblast Agent Cipolla neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (04/27/2023 11:19:25 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba LMS neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (04/27/2023 11:19:24 AM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Služba CPEFR závisí na následující službě: cpbak. Tato služba pravděpodobně není nainstalována.


Windows Defender:
================
Date: 2022-06-27 11:35:53
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {03C10D22-27AE-4EAD-B6BC-35B17F5C0B8F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-06-27 10:59:54
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {3F933AE1-A649-4AD1-ACC2-CBC9E4339A82}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-06-27 10:28:06
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {782591EA-DEEF-4826-87D1-D8B05BD6814D}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-05-08 09:02:08
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {AA561D1B-20FF-4CEB-8477-79E2C7B2913A}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2022-03-18 14:44:24
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {63B5FE4F-C48A-4D6C-9936-FD0DA77E5478}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]:

Date: 2022-07-27 15:12:56
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.371.44.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.19400.3
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

Date: 2022-06-27 16:10:27
Description:
Modul programu Antivirová ochrana v programu Microsoft Defender byl ukončen v důsledku neočekávané chyby.
Typ chyby: Zavěšení
Kód výjimky:
Zdroj: file:(null)

Date: 2022-02-23 12:27:17
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.359.235.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18900.3
Kód chyby: 0x80240017
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2022-01-15 14:37:33
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.355.1959.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18800.4
Kód chyby: 0x8007043c
Popis chyby: Tuto službu nelze spustit v nouzovém režimu.

Date: 2022-01-15 14:27:31
Description:
Funkce Ochrana v reálném čase u prohledávání Antivirová ochrana v programu Microsoft Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Při přístupu
Kód chyby: 0x8007043c
Popis chyby: Tuto službu nelze spustit v nouzovém režimu.
Důvod: Antimalwarové bezpečnostní informace přestaly z neznámých důvodů fungovat. V některých případech se tento problém dá vyřešit restartováním služby.

CodeIntegrity:
===============
Date: 2023-04-27 11:22:47
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2023-04-27 11:20:37
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: Dell Inc. 1.15.0 08/30/2021
Motherboard: Dell Inc. 0TXG2N
Processor: Intel(R) Core(TM) i5-7300HQ CPU @ 2.50GHz
Percentage of memory in use: 59%
Total physical RAM: 16250.32 MB
Available physical RAM: 6652.41 MB
Total Virtual: 24442.32 MB
Available Virtual: 12011.11 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:221.91 GB) (Free:41.45 GB) (Model: NVMe KINGSTON SA1000M) NTFS
Drive d: (MAMMOTH) (Fixed) (Total:931.05 GB) (Free:57.02 GB) (Model: TOSHIBA MQ02ABD100H) NTFS
Drive e: (Rezervováno systémem) (Fixed) (Total:0.49 GB) (Free:0.47 GB) (Model: NVMe KINGSTON SA1000M) NTFS
Drive g: () (Fixed) (Total:1862.98 GB) (Free:352.75 GB) (Model: WD Elements 25A2 USB Device) NTFS

\\?\Volume{0f67591f-4dc2-4e74-88a7-dafe5e01968a}\ () (Fixed) (Total:0.61 GB) (Free:0.08 GB) NTFS
\\?\Volume{790f46af-b0e0-11e8-95b9-3cf862c7ec09}\ () (Fixed) (Total:0.46 GB) (Free:0.07 GB) NTFS
\\?\Volume{60e8794a-9b00-918f-c9b3-e53fdd507489}\ () (Fixed) (Total:0.01 GB) (Free:0 GB) NTFS
\\?\Volume{c44fba94-0000-0000-0000-50c3e8000000}\ () (Fixed) (Total:0.46 GB) (Free:0.07 GB) NTFS
\\?\Volume{790f46ae-b0e0-11e8-95b9-3cf862c7ec09}\ () (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: C44FBA94)
Partition 1: (Active) - (Size=931 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=470 MB) - (Type=27)

==========================================================
Disk: 1 (Size: 223.6 GB) (Disk ID: C658340F)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: D0B42246)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
Could not read MBR for disk 3.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosim o kontrolu

#20 Příspěvek od JaRon »

ahoj,
citat:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
CloseProcesses:
CreateRestorePoint:
HKLM-x32\...\Run: [ZaAntiRansomware] => "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe" (No File)
HKLM-x32\...\Run: [IseUI] => C:\Program Files (x86)\COMODO\Internet Security Essentials\vkise.exe (No File)
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Run: [utweb] => "C:\Users\fruit\AppData\Roaming\uTorrent Web\utweb.exe" /MINIMIZED (No File)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
S2 CPEFR; "C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe" [X]
S2 CpSbaCipolla; "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe" [X]
S2 CpSbaUpdater; "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe" [X]
S3 dcpm-notify; C:\Program Files\Dell\CommandPowerManager\NotifyService.exe [X]
S2 isesrv; "C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe" -service [X]
S2 RemediationService; "C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe" [X]
S2 TESvc; "C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe" -s [X]
S4 ZAARUpdateService; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe [X]
S4 nvvad_WaveExtensible; \SystemRoot\system32\drivers\nvvad64v.sys [X]
S4 nvvhci; \SystemRoot\System32\drivers\nvvhci.sys [X]
2023-04-26 13:02 - 2023-04-27 11:40 - 152516072 _____ C:\WINDOWS\cpepmon.mlf
2023-04-26 12:47 - 2023-04-26 12:47 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFD4F.tmp
2023-04-26 12:47 - 2023-04-26 12:47 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFC92.tmp
2023-04-26 12:32 - 2023-04-26 12:32 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFCF5.tmp
2023-04-26 12:32 - 2023-04-26 12:32 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFC48.tmp
2023-04-26 12:29 - 2023-04-26 12:29 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPA74D.tmp
2023-04-26 12:29 - 2023-04-26 12:29 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPA690.tmp
2023-04-26 12:00 - 2023-04-26 12:00 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMP44F7.tmp
FirewallRules: [{45CA3981-9816-4531-ACED-DBB8945E1206}] => (Allow) C:\Users\fruit\AppData\Local\Temp\utorrent\utorrent.exe => No File
FirewallRules: [{A405FB00-82DF-4A79-99A9-CA84FC973DD3}] => (Allow) C:\Users\fruit\AppData\Local\Temp\utorrent\utorrent.exe => No File


EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

lada12
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 15 dub 2023 11:14

Re: Prosim o kontrolu

#21 Příspěvek od lada12 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 02-05-2023
Ran by fruits (03-05-2023 10:24:54) Run:6
Running from D:\Stahovani
Loaded Profiles: fruits & Administrator
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:
HKLM-x32\...\Run: [ZaAntiRansomware] => "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAAR.exe" (No File)
HKLM-x32\...\Run: [IseUI] => C:\Program Files (x86)\COMODO\Internet Security Essentials\vkise.exe (No File)
HKU\S-1-5-21-3605071136-3421993923-995465259-1001\...\Run: [utweb] => "C:\Users\fruit\AppData\Roaming\uTorrent Web\utweb.exe" /MINIMIZED (No File)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
S2 CPEFR; "C:\Program Files (x86)\CheckPoint\Endpoint Security\EFR\EFRService.exe" [X]
S2 CpSbaCipolla; "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe" [X]
S2 CpSbaUpdater; "C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\SBACipollaSrvHost.exe" [X]
S3 dcpm-notify; C:\Program Files\Dell\CommandPowerManager\NotifyService.exe [X]
S2 isesrv; "C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe" -service [X]
S2 RemediationService; "C:\Program Files (x86)\CheckPoint\Endpoint Security\Remediation\RemediationService.exe" [X]
S2 TESvc; "C:\Program Files (x86)\CheckPoint\Endpoint Security\Threat Emulation\TESvc.exe" -s [X]
S4 ZAARUpdateService; C:\Program Files (x86)\CheckPoint\Endpoint Security\TPCommon\Cipolla\ZAARUpdateService.exe [X]
S4 nvvad_WaveExtensible; \SystemRoot\system32\drivers\nvvad64v.sys [X]
S4 nvvhci; \SystemRoot\System32\drivers\nvvhci.sys [X]
2023-04-26 13:02 - 2023-04-27 11:40 - 152516072 _____ C:\WINDOWS\cpepmon.mlf
2023-04-26 12:47 - 2023-04-26 12:47 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFD4F.tmp
2023-04-26 12:47 - 2023-04-26 12:47 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFC92.tmp
2023-04-26 12:32 - 2023-04-26 12:32 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFCF5.tmp
2023-04-26 12:32 - 2023-04-26 12:32 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPFC48.tmp
2023-04-26 12:29 - 2023-04-26 12:29 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPA74D.tmp
2023-04-26 12:29 - 2023-04-26 12:29 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMPA690.tmp
2023-04-26 12:00 - 2023-04-26 12:00 - 000000000 _____ C:\WINDOWS\system32\Drivers\TMP44F7.tmp
FirewallRules: [{45CA3981-9816-4531-ACED-DBB8945E1206}] => (Allow) C:\Users\fruit\AppData\Local\Temp\utorrent\utorrent.exe => No File
FirewallRules: [{A405FB00-82DF-4A79-99A9-CA84FC973DD3}] => (Allow) C:\Users\fruit\AppData\Local\Temp\utorrent\utorrent.exe => No File


EmptyTemp:
Reboot:
End
*****************

Processes closed successfully.
Error: (0) Failed to create a restore point.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ZaAntiRansomware" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\IseUI" => removed successfully
"HKU\S-1-5-21-3605071136-3421993923-995465259-1001\Software\Microsoft\Windows\CurrentVersion\Run\\utweb" => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
HKLM\System\CurrentControlSet\Services\CPEFR => removed successfully
CPEFR => service removed successfully
HKLM\System\CurrentControlSet\Services\CpSbaCipolla => removed successfully
CpSbaCipolla => service removed successfully
HKLM\System\CurrentControlSet\Services\CpSbaUpdater => removed successfully
CpSbaUpdater => service removed successfully
HKLM\System\CurrentControlSet\Services\dcpm-notify => removed successfully
dcpm-notify => service removed successfully
HKLM\System\CurrentControlSet\Services\isesrv => removed successfully
isesrv => service removed successfully
HKLM\System\CurrentControlSet\Services\RemediationService => removed successfully
RemediationService => service removed successfully
HKLM\System\CurrentControlSet\Services\TESvc => removed successfully
TESvc => service removed successfully
HKLM\System\CurrentControlSet\Services\ZAARUpdateService => removed successfully
ZAARUpdateService => service removed successfully
HKLM\System\CurrentControlSet\Services\nvvad_WaveExtensible => removed successfully
nvvad_WaveExtensible => service removed successfully
HKLM\System\CurrentControlSet\Services\nvvhci => removed successfully
nvvhci => service removed successfully
Could not move "C:\WINDOWS\cpepmon.mlf" => Scheduled to move on reboot.
C:\WINDOWS\system32\Drivers\TMPFD4F.tmp => moved successfully
C:\WINDOWS\system32\Drivers\TMPFC92.tmp => moved successfully
C:\WINDOWS\system32\Drivers\TMPFCF5.tmp => moved successfully
C:\WINDOWS\system32\Drivers\TMPFC48.tmp => moved successfully
C:\WINDOWS\system32\Drivers\TMPA74D.tmp => moved successfully
C:\WINDOWS\system32\Drivers\TMPA690.tmp => moved successfully
C:\WINDOWS\system32\Drivers\TMP44F7.tmp => moved successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{45CA3981-9816-4531-ACED-DBB8945E1206}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A405FB00-82DF-4A79-99A9-CA84FC973DD3}" => removed successfully

=========== EmptyTemp: ==========

FlushDNS => completed
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 108526446 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 424445877 B
Windows/system/drivers => 17718851 B
Edge => 0 B
Chrome => 0 B
Firefox => 1161925578 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 101038 B
NetworkService => 101038 B
fruit => 5194242120 B
Administrator => 5194242120 B

RecycleBin => 0 B
EmptyTemp: => 11.3 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 03-05-2023 10:27:38)

C:\WINDOWS\cpepmon.mlf => Could not move

==== End of Fixlog 10:27:38 ====

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosim o kontrolu

#22 Příspěvek od JaRon »

aky je sucasny stav :???:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

lada12
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 15 dub 2023 11:14

Re: Prosim o kontrolu

#23 Příspěvek od lada12 »

cpepmon se stale vytvori

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosim o kontrolu

#24 Příspěvek od JaRon »

skus nasledovne:
v nudzovom rezime subor C:\WINDOWS\cpepmon.mlf zmaz
otvor notepad cosi tam napis napr. aaa a uloz ako C:\WINDOWS\cpepmon.mlf - nie txt
pravym tlacitkom mysi - vlastnosti A ZASKRTNI IBA NA CITANIE - restart
napis ako sa to sprava
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

lada12
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 15 dub 2023 11:14

Re: Prosim o kontrolu

#25 Příspěvek od lada12 »

cpepmon vyřešen, díky.

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15216
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Prosim o kontrolu

#26 Příspěvek od JaRon »

rado sa stalo :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno